Vulnerability CVE-2018-17838


Published: 2018-10-01

Description:
An issue was discovered in JTBC(PHP) 3.0.1.6. Arbitrary file read operations are possible via a /console/#/console/file/manage.php?type=list&path=c:/ substring.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
JTBC -> Jtbc php 

 References:
https://github.com/AvaterXXX/JTBC/blob/master/README.md#arbitrary-file-read

Copyright 2024, cxsecurity.com

 

Back to Top